~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-2164

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-07-04
2
 
Candidate: CVE-2013-2164
3
 
PublicDate: 2013-07-04
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2164
6
 
 http://www.openwall.com/lists/oss-security/2013/06/10
7
 
 https://usn.ubuntu.com/usn/usn-1912-1
8
 
 https://usn.ubuntu.com/usn/usn-1913-1
9
 
 https://usn.ubuntu.com/usn/usn-1933-1
10
 
 https://usn.ubuntu.com/usn/usn-1932-1
11
 
 https://usn.ubuntu.com/usn/usn-1931-1
12
 
 https://usn.ubuntu.com/usn/usn-1935-1
13
 
 https://usn.ubuntu.com/usn/usn-1936-1
14
 
 https://usn.ubuntu.com/usn/usn-1942-1
15
 
 https://usn.ubuntu.com/usn/usn-1941-1
16
 
 https://usn.ubuntu.com/usn/usn-1934-1
17
 
Description:
18
 
 The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the
19
 
 Linux kernel through 3.10 allows local users to obtain sensitive
20
 
 information from kernel memory via a read operation on a malfunctioning
21
 
 CD-ROM drive.
22
 
Ubuntu-Description:
23
 
 Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
24
 
 driver. A local user can exploit this leak to obtain sensitive information
25
 
 from kernel memory if the CD-ROM drive is malfunctioning.
26
 
Notes:
27
 
Bugs:
28
 
 https://launchpad.net/bugs/1191463
29
 
Priority: low
30
 
Discovered-by:
31
 
Assigned-to:
32
 
 
33
 
Patches_linux:
34
 
 break-fix: - 542db01579fbb7ea7d1f7bb9ddcef1559df660b2
35
 
upstream_linux: released (3.11~rc1)
36
 
lucid_linux: released (2.6.32-50.112)
37
 
precise_linux: released (3.2.0-53.81)
38
 
precise/esm_linux: released (3.2.0-53.81)
39
 
quantal_linux: released (3.5.0-39.60)
40
 
raring_linux: released (3.8.0-29.42)
41
 
trusty_linux: not-affected (3.11.0-12.19)
42
 
utopic_linux: not-affected (3.13.0-24.46)
43
 
vivid_linux: not-affected (3.16.0-23.31)
44
 
vivid/ubuntu-core_linux: not-affected (3.16.0-23.31)
45
 
vivid/stable-phone-overlay_linux: DNE
46
 
wily_linux: not-affected (3.19.0-15.15)
47
 
xenial_linux: not-affected (4.2.0-16.19)
48
 
yakkety_linux: not-affected (4.4.0-21.37)
49
 
zesty_linux: not-affected (4.8.0-22.24)
50
 
devel_linux: not-affected (4.10.0-19.21)
51
 
 
52
 
Patches_linux-ec2:
53
 
upstream_linux-ec2: released (3.11~rc1)
54
 
lucid_linux-ec2: released (2.6.32-355.68)
55
 
precise_linux-ec2: DNE
56
 
precise/esm_linux-ec2: DNE
57
 
quantal_linux-ec2: DNE
58
 
raring_linux-ec2: DNE
59
 
trusty_linux-ec2: DNE
60
 
utopic_linux-ec2: DNE
61
 
vivid_linux-ec2: DNE
62
 
vivid/ubuntu-core_linux-ec2: DNE
63
 
vivid/stable-phone-overlay_linux-ec2: DNE
64
 
wily_linux-ec2: DNE
65
 
xenial_linux-ec2: DNE
66
 
yakkety_linux-ec2: DNE
67
 
zesty_linux-ec2: DNE
68
 
devel_linux-ec2: DNE
69
 
 
70
 
Patches_linux-mvl-dove:
71
 
upstream_linux-mvl-dove: released (3.11~rc1)
72
 
lucid_linux-mvl-dove: ignored (reached end-of-life)
73
 
precise_linux-mvl-dove: DNE
74
 
precise/esm_linux-mvl-dove: DNE
75
 
quantal_linux-mvl-dove: DNE
76
 
raring_linux-mvl-dove: DNE
77
 
trusty_linux-mvl-dove: DNE
78
 
utopic_linux-mvl-dove: DNE
79
 
vivid_linux-mvl-dove: DNE
80
 
vivid/ubuntu-core_linux-mvl-dove: DNE
81
 
vivid/stable-phone-overlay_linux-mvl-dove: DNE
82
 
wily_linux-mvl-dove: DNE
83
 
xenial_linux-mvl-dove: DNE
84
 
yakkety_linux-mvl-dove: DNE
85
 
zesty_linux-mvl-dove: DNE
86
 
devel_linux-mvl-dove: DNE
87
 
 
88
 
Patches_linux-ti-omap4:
89
 
upstream_linux-ti-omap4: released (3.11~rc1)
90
 
lucid_linux-ti-omap4: DNE
91
 
precise_linux-ti-omap4: released (3.2.0-1437.56)
92
 
precise/esm_linux-ti-omap4: DNE (precise was released [3.2.0-1437.56])
93
 
quantal_linux-ti-omap4: released (3.5.0-231.47)
94
 
raring_linux-ti-omap4: released (3.5.0-231.47)
95
 
trusty_linux-ti-omap4: DNE
96
 
utopic_linux-ti-omap4: DNE
97
 
vivid_linux-ti-omap4: DNE
98
 
vivid/ubuntu-core_linux-ti-omap4: DNE
99
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
100
 
wily_linux-ti-omap4: DNE
101
 
xenial_linux-ti-omap4: DNE
102
 
yakkety_linux-ti-omap4: DNE
103
 
zesty_linux-ti-omap4: DNE
104
 
devel_linux-ti-omap4: DNE
105
 
 
106
 
Patches_linux-lts-backport-maverick:
107
 
upstream_linux-lts-backport-maverick: released (3.11~rc1)
108
 
lucid_linux-lts-backport-maverick: ignored (reached end-of-life)
109
 
precise_linux-lts-backport-maverick: DNE
110
 
precise/esm_linux-lts-backport-maverick: DNE
111
 
quantal_linux-lts-backport-maverick: DNE
112
 
raring_linux-lts-backport-maverick: DNE
113
 
trusty_linux-lts-backport-maverick: DNE
114
 
utopic_linux-lts-backport-maverick: DNE
115
 
vivid_linux-lts-backport-maverick: DNE
116
 
vivid/ubuntu-core_linux-lts-backport-maverick: DNE
117
 
vivid/stable-phone-overlay_linux-lts-backport-maverick: DNE
118
 
wily_linux-lts-backport-maverick: DNE
119
 
xenial_linux-lts-backport-maverick: DNE
120
 
yakkety_linux-lts-backport-maverick: DNE
121
 
zesty_linux-lts-backport-maverick: DNE
122
 
devel_linux-lts-backport-maverick: DNE
123
 
 
124
 
Patches_linux-fsl-imx51:
125
 
upstream_linux-fsl-imx51: released (3.11~rc1)
126
 
lucid_linux-fsl-imx51: ignored (reached end-of-life, does not affect buildd)
127
 
precise_linux-fsl-imx51: DNE
128
 
precise/esm_linux-fsl-imx51: DNE
129
 
quantal_linux-fsl-imx51: DNE
130
 
raring_linux-fsl-imx51: DNE
131
 
trusty_linux-fsl-imx51: DNE
132
 
utopic_linux-fsl-imx51: DNE
133
 
vivid_linux-fsl-imx51: DNE
134
 
vivid/ubuntu-core_linux-fsl-imx51: DNE
135
 
vivid/stable-phone-overlay_linux-fsl-imx51: DNE
136
 
wily_linux-fsl-imx51: DNE
137
 
xenial_linux-fsl-imx51: DNE
138
 
yakkety_linux-fsl-imx51: DNE
139
 
zesty_linux-fsl-imx51: DNE
140
 
devel_linux-fsl-imx51: DNE
141
 
 
142
 
Patches_linux-linaro-omap:
143
 
upstream_linux-linaro-omap: released (3.11~rc1)
144
 
lucid_linux-linaro-omap: DNE
145
 
precise_linux-linaro-omap: ignored (abandoned)
146
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
147
 
quantal_linux-linaro-omap: ignored (abandoned)
148
 
raring_linux-linaro-omap: DNE
149
 
trusty_linux-linaro-omap: DNE
150
 
utopic_linux-linaro-omap: DNE
151
 
vivid_linux-linaro-omap: DNE
152
 
vivid/ubuntu-core_linux-linaro-omap: DNE
153
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
154
 
wily_linux-linaro-omap: DNE
155
 
xenial_linux-linaro-omap: DNE
156
 
yakkety_linux-linaro-omap: DNE
157
 
zesty_linux-linaro-omap: DNE
158
 
devel_linux-linaro-omap: DNE
159
 
 
160
 
Patches_linux-linaro-shared:
161
 
upstream_linux-linaro-shared: released (3.11~rc1)
162
 
lucid_linux-linaro-shared: DNE
163
 
precise_linux-linaro-shared: ignored (abandoned)
164
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
165
 
quantal_linux-linaro-shared: ignored (abandoned)
166
 
raring_linux-linaro-shared: DNE
167
 
trusty_linux-linaro-shared: DNE
168
 
utopic_linux-linaro-shared: DNE
169
 
vivid_linux-linaro-shared: DNE
170
 
vivid/ubuntu-core_linux-linaro-shared: DNE
171
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
172
 
wily_linux-linaro-shared: DNE
173
 
xenial_linux-linaro-shared: DNE
174
 
yakkety_linux-linaro-shared: DNE
175
 
zesty_linux-linaro-shared: DNE
176
 
devel_linux-linaro-shared: DNE
177
 
 
178
 
Patches_linux-linaro-vexpress:
179
 
upstream_linux-linaro-vexpress: released (3.11~rc1)
180
 
lucid_linux-linaro-vexpress: DNE
181
 
precise_linux-linaro-vexpress: ignored (abandoned)
182
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
183
 
quantal_linux-linaro-vexpress: ignored (abandoned)
184
 
raring_linux-linaro-vexpress: DNE
185
 
trusty_linux-linaro-vexpress: DNE
186
 
utopic_linux-linaro-vexpress: DNE
187
 
vivid_linux-linaro-vexpress: DNE
188
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
189
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
190
 
wily_linux-linaro-vexpress: DNE
191
 
xenial_linux-linaro-vexpress: DNE
192
 
yakkety_linux-linaro-vexpress: DNE
193
 
zesty_linux-linaro-vexpress: DNE
194
 
devel_linux-linaro-vexpress: DNE
195
 
 
196
 
Patches_linux-qcm-msm:
197
 
upstream_linux-qcm-msm: released (3.11~rc1)
198
 
lucid_linux-qcm-msm: ignored (abandoned)
199
 
precise_linux-qcm-msm: ignored (abandoned)
200
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
201
 
quantal_linux-qcm-msm: ignored (abandoned)
202
 
raring_linux-qcm-msm: DNE
203
 
trusty_linux-qcm-msm: DNE
204
 
utopic_linux-qcm-msm: DNE
205
 
vivid_linux-qcm-msm: DNE
206
 
vivid/ubuntu-core_linux-qcm-msm: DNE
207
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
208
 
wily_linux-qcm-msm: DNE
209
 
xenial_linux-qcm-msm: DNE
210
 
yakkety_linux-qcm-msm: DNE
211
 
zesty_linux-qcm-msm: DNE
212
 
devel_linux-qcm-msm: DNE
213
 
 
214
 
Tags_linux-armadaxp: not-ue
215
 
Patches_linux-armadaxp:
216
 
upstream_linux-armadaxp: released (3.11~rc1)
217
 
lucid_linux-armadaxp: DNE
218
 
precise_linux-armadaxp: released (3.2.0-1624.36)
219
 
precise/esm_linux-armadaxp: DNE (precise was released [3.2.0-1624.36])
220
 
quantal_linux-armadaxp: released (3.5.0-1620.28)
221
 
raring_linux-armadaxp: DNE
222
 
trusty_linux-armadaxp: DNE
223
 
utopic_linux-armadaxp: DNE
224
 
vivid_linux-armadaxp: DNE
225
 
vivid/ubuntu-core_linux-armadaxp: DNE
226
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
227
 
wily_linux-armadaxp: DNE
228
 
xenial_linux-armadaxp: DNE
229
 
yakkety_linux-armadaxp: DNE
230
 
zesty_linux-armadaxp: DNE
231
 
devel_linux-armadaxp: DNE
232
 
 
233
 
Patches_linux-lts-quantal: DNE
234
 
upstream_linux-lts-quantal: released (3.11~rc1)
235
 
lucid_linux-lts-quantal: DNE
236
 
precise_linux-lts-quantal: released (3.5.0-39.60~precise1)
237
 
precise/esm_linux-lts-quantal: DNE (precise was released [3.5.0-39.60~precise1])
238
 
quantal_linux-lts-quantal: DNE
239
 
raring_linux-lts-quantal: DNE
240
 
trusty_linux-lts-quantal: DNE
241
 
utopic_linux-lts-quantal: DNE
242
 
vivid_linux-lts-quantal: DNE
243
 
vivid/ubuntu-core_linux-lts-quantal: DNE
244
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
245
 
wily_linux-lts-quantal: DNE
246
 
xenial_linux-lts-quantal: DNE
247
 
yakkety_linux-lts-quantal: DNE
248
 
zesty_linux-lts-quantal: DNE
249
 
devel_linux-lts-quantal: DNE
250
 
 
251
 
Patches_linux-lts-raring:
252
 
upstream_linux-lts-raring: released (3.11~rc1)
253
 
lucid_linux-lts-raring: DNE
254
 
precise_linux-lts-raring: released (3.8.0-29.42~precise1)
255
 
precise/esm_linux-lts-raring: DNE (precise was released [3.8.0-29.42~precise1])
256
 
quantal_linux-lts-raring: DNE
257
 
raring_linux-lts-raring: DNE
258
 
trusty_linux-lts-raring: DNE
259
 
utopic_linux-lts-raring: DNE
260
 
vivid_linux-lts-raring: DNE
261
 
vivid/ubuntu-core_linux-lts-raring: DNE
262
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
263
 
wily_linux-lts-raring: DNE
264
 
xenial_linux-lts-raring: DNE
265
 
yakkety_linux-lts-raring: DNE
266
 
zesty_linux-lts-raring: DNE
267
 
devel_linux-lts-raring: DNE
268
 
 
269
 
Patches_linux-goldfish:
270
 
upstream_linux-goldfish: released (3.11~rc1)
271
 
lucid_linux-goldfish: DNE
272
 
precise_linux-goldfish: DNE
273
 
precise/esm_linux-goldfish: DNE
274
 
quantal_linux-goldfish: DNE
275
 
saucy_linux-goldfish: ignored
276
 
trusty_linux-goldfish: ignored (was needed now end-of-life)
277
 
utopic_linux-goldfish: not-affected (3.4.0-4.20)
278
 
vivid_linux-goldfish: not-affected (3.4.0-4.23)
279
 
vivid/ubuntu-core_linux-goldfish: DNE
280
 
vivid/stable-phone-overlay_linux-goldfish: DNE
281
 
wily_linux-goldfish: not-affected (3.4.0-4.24)
282
 
xenial_linux-goldfish: not-affected (3.4.0-4.27)
283
 
yakkety_linux-goldfish: not-affected (3.4.0-4.27)
284
 
zesty_linux-goldfish: not-affected (3.4.0-4.27)
285
 
devel_linux-goldfish: DNE
286
 
 
287
 
Patches_linux-grouper:
288
 
upstream_linux-grouper: released (3.11~rc1)
289
 
lucid_linux-grouper: DNE
290
 
precise_linux-grouper: DNE
291
 
precise/esm_linux-grouper: DNE
292
 
quantal_linux-grouper: DNE
293
 
saucy_linux-grouper: ignored
294
 
trusty_linux-grouper: ignored (abandoned)
295
 
utopic_linux-grouper: ignored (reached end-of-life)
296
 
vivid_linux-grouper: DNE
297
 
vivid/ubuntu-core_linux-grouper: DNE
298
 
vivid/stable-phone-overlay_linux-grouper: DNE
299
 
wily_linux-grouper: DNE
300
 
xenial_linux-grouper: DNE
301
 
yakkety_linux-grouper: DNE
302
 
zesty_linux-grouper: DNE
303
 
devel_linux-grouper: DNE
304
 
 
305
 
Patches_linux-maguro:
306
 
upstream_linux-maguro: released (3.11~rc1)
307
 
lucid_linux-maguro: DNE
308
 
precise_linux-maguro: DNE
309
 
precise/esm_linux-maguro: DNE
310
 
quantal_linux-maguro: DNE
311
 
saucy_linux-maguro: ignored
312
 
trusty_linux-maguro: ignored (abandoned)
313
 
utopic_linux-maguro: DNE
314
 
vivid_linux-maguro: DNE
315
 
vivid/ubuntu-core_linux-maguro: DNE
316
 
vivid/stable-phone-overlay_linux-maguro: DNE
317
 
wily_linux-maguro: DNE
318
 
xenial_linux-maguro: DNE
319
 
yakkety_linux-maguro: DNE
320
 
zesty_linux-maguro: DNE
321
 
devel_linux-maguro: DNE
322
 
 
323
 
Patches_linux-mako:
324
 
upstream_linux-mako: released (3.11~rc1)
325
 
lucid_linux-mako: DNE
326
 
precise_linux-mako: DNE
327
 
precise/esm_linux-mako: DNE
328
 
quantal_linux-mako: DNE
329
 
saucy_linux-mako: ignored
330
 
trusty_linux-mako: ignored (was needed now end-of-life)
331
 
utopic_linux-mako: ignored (reached end-of-life)
332
 
vivid_linux-mako: ignored (reached end-of-life)
333
 
vivid/ubuntu-core_linux-mako: DNE
334
 
vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
335
 
wily_linux-mako: ignored (reached end-of-life)
336
 
xenial_linux-mako: ignored (abandoned)
337
 
yakkety_linux-mako: ignored (abandoned)
338
 
zesty_linux-mako: DNE
339
 
devel_linux-mako: DNE
340
 
 
341
 
Patches_linux-manta:
342
 
upstream_linux-manta: released (3.11~rc1)
343
 
lucid_linux-manta: DNE
344
 
precise_linux-manta: DNE
345
 
precise/esm_linux-manta: DNE
346
 
quantal_linux-manta: DNE
347
 
saucy_linux-manta: ignored
348
 
trusty_linux-manta: ignored (was needed now end-of-life)
349
 
utopic_linux-manta: ignored (reached end-of-life)
350
 
vivid_linux-manta: ignored (reached end-of-life)
351
 
vivid/ubuntu-core_linux-manta: DNE
352
 
vivid/stable-phone-overlay_linux-manta: DNE
353
 
wily_linux-manta: ignored (reached end-of-life)
354
 
xenial_linux-manta: DNE
355
 
yakkety_linux-manta: DNE
356
 
zesty_linux-manta: DNE
357
 
devel_linux-manta: DNE
358
 
 
359
 
Patches_linux-flo:
360
 
upstream_linux-flo: released (3.11~rc1)
361
 
lucid_linux-flo: DNE
362
 
precise_linux-flo: DNE
363
 
precise/esm_linux-flo: DNE
364
 
quantal_linux-flo: DNE
365
 
saucy_linux-flo: DNE
366
 
trusty_linux-flo: ignored (was needed now end-of-life)
367
 
utopic_linux-flo: ignored (reached end-of-life)
368
 
vivid_linux-flo: ignored (reached end-of-life)
369
 
vivid/ubuntu-core_linux-flo: DNE
370
 
vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
371
 
wily_linux-flo: ignored (reached end-of-life)
372
 
xenial_linux-flo: ignored (abandoned)
373
 
yakkety_linux-flo: ignored (abandoned)
374
 
zesty_linux-flo: DNE
375
 
devel_linux-flo: DNE
376
 
saucy_linux: not-affected (3.10.0-3.12)
377
 
saucy_linux-armadaxp: DNE
378
 
saucy_linux-ec2: DNE
379
 
saucy_linux-fsl-imx51: DNE
380
 
saucy_linux-linaro-omap: DNE
381
 
saucy_linux-linaro-shared: DNE
382
 
saucy_linux-linaro-vexpress: DNE
383
 
saucy_linux-lts-backport-maverick: DNE
384
 
saucy_linux-lts-quantal: DNE
385
 
saucy_linux-lts-raring: DNE
386
 
saucy_linux-mvl-dove: DNE
387
 
saucy_linux-qcm-msm: DNE
388
 
saucy_linux-ti-omap4: not-affected (3.5.0-231.47)
389
 
 
390
 
Patches_linux-lts-trusty:
391
 
upstream_linux-lts-trusty: released (3.11~rc1)
392
 
lucid_linux-lts-trusty: DNE
393
 
precise_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
394
 
precise/esm_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
395
 
saucy_linux-lts-trusty: DNE
396
 
trusty_linux-lts-trusty: DNE
397
 
utopic_linux-lts-trusty: DNE
398
 
vivid_linux-lts-trusty: DNE
399
 
vivid/ubuntu-core_linux-lts-trusty: DNE
400
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
401
 
wily_linux-lts-trusty: DNE
402
 
xenial_linux-lts-trusty: DNE
403
 
yakkety_linux-lts-trusty: DNE
404
 
zesty_linux-lts-trusty: DNE
405
 
devel_linux-lts-trusty: DNE
406
 
 
407
 
Patches_linux-lts-utopic:
408
 
upstream_linux-lts-utopic: released (3.11~rc1)
409
 
lucid_linux-lts-utopic: DNE
410
 
precise_linux-lts-utopic: DNE
411
 
precise/esm_linux-lts-utopic: DNE
412
 
trusty_linux-lts-utopic: not-affected (3.16.0-25.33~14.04.2)
413
 
utopic_linux-lts-utopic: DNE
414
 
vivid_linux-lts-utopic: DNE
415
 
vivid/ubuntu-core_linux-lts-utopic: DNE
416
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
417
 
wily_linux-lts-utopic: DNE
418
 
xenial_linux-lts-utopic: DNE
419
 
yakkety_linux-lts-utopic: DNE
420
 
zesty_linux-lts-utopic: DNE
421
 
devel_linux-lts-utopic: DNE
422
 
 
423
 
Patches_linux-lts-vivid:
424
 
upstream_linux-lts-vivid: released (3.11~rc1)
425
 
lucid_linux-lts-vivid: DNE
426
 
precise_linux-lts-vivid: DNE
427
 
precise/esm_linux-lts-vivid: DNE
428
 
trusty_linux-lts-vivid: not-affected (3.19.0-18.18~14.04.1)
429
 
utopic_linux-lts-vivid: DNE
430
 
vivid_linux-lts-vivid: DNE
431
 
vivid/ubuntu-core_linux-lts-vivid: DNE
432
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
433
 
wily_linux-lts-vivid: DNE
434
 
xenial_linux-lts-vivid: DNE
435
 
yakkety_linux-lts-vivid: DNE
436
 
zesty_linux-lts-vivid: DNE
437
 
devel_linux-lts-vivid: DNE
438
 
 
439
 
Patches_linux-krillin:
440
 
product_linux-krillin: ignored (was pending [1.0] now end-of-life)
441
 
 
442
 
Patches_linux-vegetahd:
443
 
product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
444
 
 
445
 
Patches_linux-lts-wily:
446
 
upstream_linux-lts-wily: released (3.11~rc1)
447
 
precise_linux-lts-wily: DNE
448
 
precise/esm_linux-lts-wily: DNE
449
 
trusty_linux-lts-wily: not-affected (4.2.0-18.22~14.04.1)
450
 
vivid_linux-lts-wily: DNE
451
 
vivid/ubuntu-core_linux-lts-wily: DNE
452
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
453
 
wily_linux-lts-wily: DNE
454
 
xenial_linux-lts-wily: DNE
455
 
yakkety_linux-lts-wily: DNE
456
 
zesty_linux-lts-wily: DNE
457
 
devel_linux-lts-wily: DNE
458
 
 
459
 
Patches_linux-raspi2:
460
 
upstream_linux-raspi2: released (3.11~rc1)
461
 
precise_linux-raspi2: DNE
462
 
precise/esm_linux-raspi2: DNE
463
 
trusty_linux-raspi2: DNE
464
 
vivid_linux-raspi2: DNE
465
 
vivid/ubuntu-core_linux-raspi2: released (4.2.0-1014.21)
466
 
vivid/stable-phone-overlay_linux-raspi2: DNE
467
 
wily_linux-raspi2: not-affected (4.2.0-1008.12)
468
 
xenial_linux-raspi2: not-affected (4.2.0-1013.19)
469
 
yakkety_linux-raspi2: not-affected (4.4.0-1009.10)
470
 
zesty_linux-raspi2: not-affected (4.8.0-1013.15)
471
 
devel_linux-raspi2: not-affected (4.10.0-1004.6)
472
 
 
473
 
Patches_linux-lts-xenial:
474
 
upstream_linux-lts-xenial: released (3.11~rc1)
475
 
precise_linux-lts-xenial: DNE
476
 
precise/esm_linux-lts-xenial: DNE
477
 
trusty_linux-lts-xenial: not-affected (4.4.0-13.29~14.04.1)
478
 
vivid_linux-lts-xenial: DNE
479
 
vivid/ubuntu-core_linux-lts-xenial: DNE
480
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
481
 
wily_linux-lts-xenial: DNE
482
 
xenial_linux-lts-xenial: DNE
483
 
yakkety_linux-lts-xenial: DNE
484
 
zesty_linux-lts-xenial: DNE
485
 
devel_linux-lts-xenial: DNE
486
 
 
487
 
Patches_linux-snapdragon:
488
 
upstream_linux-snapdragon: released (3.11~rc1)
489
 
precise_linux-snapdragon: DNE
490
 
precise/esm_linux-snapdragon: DNE
491
 
trusty_linux-snapdragon: DNE
492
 
vivid/ubuntu-core_linux-snapdragon: DNE
493
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
494
 
wily_linux-snapdragon: DNE
495
 
xenial_linux-snapdragon: not-affected (4.4.0-1012.12)
496
 
yakkety_linux-snapdragon: not-affected (4.4.0-1012.12)
497
 
zesty_linux-snapdragon: not-affected (4.4.0-1029.32)
498
 
devel_linux-snapdragon: not-affected (4.4.0-1050.54)
499
 
 
500
 
Patches_linux-aws:
501
 
upstream_linux-aws: released (3.11~rc1)
502
 
precise_linux-aws: DNE
503
 
precise/esm_linux-aws: DNE
504
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
505
 
vivid/ubuntu-core_linux-aws: DNE
506
 
vivid/stable-phone-overlay_linux-aws: DNE
507
 
xenial_linux-aws: not-affected (4.4.0-1001.10)
508
 
yakkety_linux-aws: DNE
509
 
zesty_linux-aws: DNE
510
 
devel_linux-aws: DNE
511
 
 
512
 
Patches_linux-hwe-edge:
513
 
upstream_linux-hwe-edge: released (3.11~rc1)
514
 
precise_linux-hwe-edge: DNE
515
 
precise/esm_linux-hwe-edge: DNE
516
 
trusty_linux-hwe-edge: DNE
517
 
vivid/ubuntu-core_linux-hwe-edge: DNE
518
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
519
 
xenial_linux-hwe-edge: not-affected (4.8.0-28.30~16.04.1)
520
 
yakkety_linux-hwe-edge: DNE
521
 
zesty_linux-hwe-edge: DNE
522
 
devel_linux-hwe-edge: DNE
523
 
 
524
 
Patches_linux-hwe:
525
 
upstream_linux-hwe: released (3.11~rc1)
526
 
precise_linux-hwe: DNE
527
 
precise/esm_linux-hwe: DNE
528
 
trusty_linux-hwe: DNE
529
 
vivid/ubuntu-core_linux-hwe: DNE
530
 
vivid/stable-phone-overlay_linux-hwe: DNE
531
 
xenial_linux-hwe: not-affected (4.8.0-36.36~16.04.1)
532
 
yakkety_linux-hwe: DNE
533
 
zesty_linux-hwe: DNE
534
 
devel_linux-hwe: DNE
535
 
 
536
 
Patches_linux-gke:
537
 
upstream_linux-gke: released (3.11~rc1)
538
 
precise_linux-gke: DNE
539
 
precise/esm_linux-gke: DNE
540
 
trusty_linux-gke: DNE
541
 
vivid/ubuntu-core_linux-gke: DNE
542
 
vivid/stable-phone-overlay_linux-gke: DNE
543
 
xenial_linux-gke: not-affected (4.4.0-1003.3)
544
 
yakkety_linux-gke: DNE
545
 
zesty_linux-gke: DNE
546
 
devel_linux-gke: DNE